Analysis

  • max time kernel
    178s
  • max time network
    191s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 05:29

General

  • Target

    76d7a9eda2416f4f3f024538108dc3cdbb183e53917ccde16f85b2ef3715442e.exe

  • Size

    292KB

  • MD5

    dff8c770f17cbff873982a1434667220

  • SHA1

    8b98c638a92f8e14e939a59001aae6fb8b27bbb7

  • SHA256

    76d7a9eda2416f4f3f024538108dc3cdbb183e53917ccde16f85b2ef3715442e

  • SHA512

    d14084f317957b6e99c90b15d34dc13ad8caebf45d84e8cd24126730804fa4e5af002d4afac8baba9bc30f061211080dc3d017a54084e018ba8ae78f97e29cab

  • SSDEEP

    6144:sN+HTr4epupf3/4YIJ8m1MxUyRzoVOBlYQflIGY:sNgrZ8P4BJTM6++OBlYERY

Malware Config

Signatures

  • ASPack v2.12-2.42 26 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 14 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 12 IoCs
  • Drops file in System32 directory 14 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\76d7a9eda2416f4f3f024538108dc3cdbb183e53917ccde16f85b2ef3715442e.exe
    "C:\Users\Admin\AppData\Local\Temp\76d7a9eda2416f4f3f024538108dc3cdbb183e53917ccde16f85b2ef3715442e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3120
    • C:\4a9f5c57.exe
      C:\4a9f5c57.exe
      2⤵
      • Executes dropped EXE
      • Sets DLL path for service in the registry
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:5068
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s FastUserSwitchingCompatibility
    1⤵
    • Loads dropped DLL
    PID:2020
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s Irmon
    1⤵
    • Loads dropped DLL
    PID:2216
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s Nla
    1⤵
    • Loads dropped DLL
    PID:3628
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s Ntmssvc
    1⤵
    • Loads dropped DLL
    PID:3100
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s NWCWorkstation
    1⤵
    • Loads dropped DLL
    PID:972
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s Nwsapagent
    1⤵
    • Loads dropped DLL
    PID:1476
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s SRService
    1⤵
    • Loads dropped DLL
    PID:628
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s WmdmPmSp
    1⤵
    • Loads dropped DLL
    PID:2896
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s LogonHours
    1⤵
    • Loads dropped DLL
    PID:4524
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s PCAudit
    1⤵
    • Loads dropped DLL
    PID:2492
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s helpsvc
    1⤵
    • Loads dropped DLL
    PID:2488
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s uploadmgr
    1⤵
    • Loads dropped DLL
    PID:2796

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\4a9f5c57.exe
    Filesize

    240KB

    MD5

    f5d2a6e81cd9b23d4899371b296b8a8c

    SHA1

    7b095e73b522c5a1b12e26ae389464c5c123bc8e

    SHA256

    775082343ef68119bf9bf671c677c981b68ed6f627ff5b8b4de414e2e9d29a42

    SHA512

    77842aae633daac864c148fdc5d40b22cc1dc9e3e0c0e81df7694d2c6e95bfb02bc18bb34c047bbf4b12dc24d14eb1b89acf75f43f547e311fe63730b6a54662

  • C:\4a9f5c57.exe
    Filesize

    240KB

    MD5

    f5d2a6e81cd9b23d4899371b296b8a8c

    SHA1

    7b095e73b522c5a1b12e26ae389464c5c123bc8e

    SHA256

    775082343ef68119bf9bf671c677c981b68ed6f627ff5b8b4de414e2e9d29a42

    SHA512

    77842aae633daac864c148fdc5d40b22cc1dc9e3e0c0e81df7694d2c6e95bfb02bc18bb34c047bbf4b12dc24d14eb1b89acf75f43f547e311fe63730b6a54662

  • C:\Windows\SysWOW64\FastUserSwitchingCompatibility.dll
    Filesize

    240KB

    MD5

    e48f830a89ba95daf7650bb9b05bd117

    SHA1

    304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

    SHA256

    046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

    SHA512

    a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

  • C:\Windows\SysWOW64\Irmon.dll
    Filesize

    240KB

    MD5

    e48f830a89ba95daf7650bb9b05bd117

    SHA1

    304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

    SHA256

    046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

    SHA512

    a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

  • C:\Windows\SysWOW64\LogonHours.dll
    Filesize

    240KB

    MD5

    e48f830a89ba95daf7650bb9b05bd117

    SHA1

    304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

    SHA256

    046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

    SHA512

    a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

  • C:\Windows\SysWOW64\NWCWorkstation.dll
    Filesize

    240KB

    MD5

    e48f830a89ba95daf7650bb9b05bd117

    SHA1

    304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

    SHA256

    046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

    SHA512

    a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

  • C:\Windows\SysWOW64\Nla.dll
    Filesize

    240KB

    MD5

    e48f830a89ba95daf7650bb9b05bd117

    SHA1

    304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

    SHA256

    046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

    SHA512

    a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

  • C:\Windows\SysWOW64\Ntmssvc.dll
    Filesize

    240KB

    MD5

    e48f830a89ba95daf7650bb9b05bd117

    SHA1

    304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

    SHA256

    046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

    SHA512

    a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

  • C:\Windows\SysWOW64\Nwsapagent.dll
    Filesize

    240KB

    MD5

    e48f830a89ba95daf7650bb9b05bd117

    SHA1

    304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

    SHA256

    046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

    SHA512

    a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

  • C:\Windows\SysWOW64\PCAudit.dll
    Filesize

    240KB

    MD5

    e48f830a89ba95daf7650bb9b05bd117

    SHA1

    304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

    SHA256

    046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

    SHA512

    a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

  • C:\Windows\SysWOW64\SRService.dll
    Filesize

    240KB

    MD5

    e48f830a89ba95daf7650bb9b05bd117

    SHA1

    304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

    SHA256

    046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

    SHA512

    a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

  • C:\Windows\SysWOW64\WmdmPmSp.dll
    Filesize

    240KB

    MD5

    e48f830a89ba95daf7650bb9b05bd117

    SHA1

    304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

    SHA256

    046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

    SHA512

    a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

  • C:\Windows\SysWOW64\helpsvc.dll
    Filesize

    240KB

    MD5

    e48f830a89ba95daf7650bb9b05bd117

    SHA1

    304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

    SHA256

    046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

    SHA512

    a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

  • C:\Windows\SysWOW64\uploadmgr.dll
    Filesize

    240KB

    MD5

    e48f830a89ba95daf7650bb9b05bd117

    SHA1

    304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

    SHA256

    046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

    SHA512

    a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

  • \??\c:\windows\SysWOW64\fastuserswitchingcompatibility.dll
    Filesize

    240KB

    MD5

    e48f830a89ba95daf7650bb9b05bd117

    SHA1

    304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

    SHA256

    046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

    SHA512

    a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

  • \??\c:\windows\SysWOW64\helpsvc.dll
    Filesize

    240KB

    MD5

    e48f830a89ba95daf7650bb9b05bd117

    SHA1

    304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

    SHA256

    046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

    SHA512

    a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

  • \??\c:\windows\SysWOW64\irmon.dll
    Filesize

    240KB

    MD5

    e48f830a89ba95daf7650bb9b05bd117

    SHA1

    304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

    SHA256

    046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

    SHA512

    a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

  • \??\c:\windows\SysWOW64\logonhours.dll
    Filesize

    240KB

    MD5

    e48f830a89ba95daf7650bb9b05bd117

    SHA1

    304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

    SHA256

    046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

    SHA512

    a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

  • \??\c:\windows\SysWOW64\nla.dll
    Filesize

    240KB

    MD5

    e48f830a89ba95daf7650bb9b05bd117

    SHA1

    304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

    SHA256

    046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

    SHA512

    a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

  • \??\c:\windows\SysWOW64\ntmssvc.dll
    Filesize

    240KB

    MD5

    e48f830a89ba95daf7650bb9b05bd117

    SHA1

    304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

    SHA256

    046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

    SHA512

    a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

  • \??\c:\windows\SysWOW64\nwcworkstation.dll
    Filesize

    240KB

    MD5

    e48f830a89ba95daf7650bb9b05bd117

    SHA1

    304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

    SHA256

    046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

    SHA512

    a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

  • \??\c:\windows\SysWOW64\nwsapagent.dll
    Filesize

    240KB

    MD5

    e48f830a89ba95daf7650bb9b05bd117

    SHA1

    304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

    SHA256

    046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

    SHA512

    a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

  • \??\c:\windows\SysWOW64\pcaudit.dll
    Filesize

    240KB

    MD5

    e48f830a89ba95daf7650bb9b05bd117

    SHA1

    304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

    SHA256

    046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

    SHA512

    a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

  • \??\c:\windows\SysWOW64\srservice.dll
    Filesize

    240KB

    MD5

    e48f830a89ba95daf7650bb9b05bd117

    SHA1

    304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

    SHA256

    046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

    SHA512

    a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

  • \??\c:\windows\SysWOW64\uploadmgr.dll
    Filesize

    240KB

    MD5

    e48f830a89ba95daf7650bb9b05bd117

    SHA1

    304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

    SHA256

    046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

    SHA512

    a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

  • \??\c:\windows\SysWOW64\wmdmpmsp.dll
    Filesize

    240KB

    MD5

    e48f830a89ba95daf7650bb9b05bd117

    SHA1

    304e6666ad4a8e0329f7aa4646c34c5fe57d19fe

    SHA256

    046338af97e20aaf13aa5aa3c550a139a5f41ee3f22592497ab1f9b7c82786c6

    SHA512

    a462bea2fedd9135dd9b226b5b20cfd8172581d03b2c06acae4018ba8fba1c1e5f2d68f7e0ff860fd9269a02e36cc6c59e33b8c02f8168cd83e674ee074b3095

  • memory/628-174-0x0000000074BC0000-0x0000000074C0E000-memory.dmp
    Filesize

    312KB

  • memory/628-175-0x0000000074BC0000-0x0000000074C0E000-memory.dmp
    Filesize

    312KB

  • memory/628-176-0x0000000074BC0000-0x0000000074C0E000-memory.dmp
    Filesize

    312KB

  • memory/972-164-0x0000000074C50000-0x0000000074C9E000-memory.dmp
    Filesize

    312KB

  • memory/972-165-0x0000000074C50000-0x0000000074C9E000-memory.dmp
    Filesize

    312KB

  • memory/972-166-0x0000000074C50000-0x0000000074C9E000-memory.dmp
    Filesize

    312KB

  • memory/1476-169-0x0000000074C50000-0x0000000074C9E000-memory.dmp
    Filesize

    312KB

  • memory/1476-171-0x0000000074C50000-0x0000000074C9E000-memory.dmp
    Filesize

    312KB

  • memory/1476-170-0x0000000074C50000-0x0000000074C9E000-memory.dmp
    Filesize

    312KB

  • memory/2020-142-0x0000000074C50000-0x0000000074C9E000-memory.dmp
    Filesize

    312KB

  • memory/2020-143-0x0000000074C50000-0x0000000074C9E000-memory.dmp
    Filesize

    312KB

  • memory/2020-141-0x0000000074C50000-0x0000000074C9E000-memory.dmp
    Filesize

    312KB

  • memory/2216-150-0x0000000074C50000-0x0000000074C9E000-memory.dmp
    Filesize

    312KB

  • memory/2216-151-0x0000000074C50000-0x0000000074C9E000-memory.dmp
    Filesize

    312KB

  • memory/2216-149-0x0000000074C50000-0x0000000074C9E000-memory.dmp
    Filesize

    312KB

  • memory/2488-196-0x0000000074550000-0x000000007459E000-memory.dmp
    Filesize

    312KB

  • memory/2488-201-0x0000000074550000-0x000000007459E000-memory.dmp
    Filesize

    312KB

  • memory/2488-197-0x0000000074550000-0x000000007459E000-memory.dmp
    Filesize

    312KB

  • memory/2796-199-0x0000000074500000-0x000000007454E000-memory.dmp
    Filesize

    312KB

  • memory/2796-200-0x0000000074500000-0x000000007454E000-memory.dmp
    Filesize

    312KB

  • memory/2796-202-0x0000000074500000-0x000000007454E000-memory.dmp
    Filesize

    312KB

  • memory/2896-181-0x0000000074550000-0x000000007459E000-memory.dmp
    Filesize

    312KB

  • memory/2896-182-0x0000000074550000-0x000000007459E000-memory.dmp
    Filesize

    312KB

  • memory/2896-180-0x0000000074550000-0x000000007459E000-memory.dmp
    Filesize

    312KB

  • memory/2896-179-0x0000000074550000-0x000000007459E000-memory.dmp
    Filesize

    312KB

  • memory/3100-158-0x0000000074C50000-0x0000000074C9E000-memory.dmp
    Filesize

    312KB

  • memory/3100-156-0x0000000074C50000-0x0000000074C9E000-memory.dmp
    Filesize

    312KB

  • memory/3100-162-0x0000000074C50000-0x0000000074C9E000-memory.dmp
    Filesize

    312KB

  • memory/3120-145-0x0000000000400000-0x0000000000460000-memory.dmp
    Filesize

    384KB

  • memory/3120-132-0x0000000000400000-0x0000000000460000-memory.dmp
    Filesize

    384KB

  • memory/3628-159-0x0000000074C00000-0x0000000074C4E000-memory.dmp
    Filesize

    312KB

  • memory/3628-157-0x0000000074C00000-0x0000000074C4E000-memory.dmp
    Filesize

    312KB

  • memory/3628-161-0x0000000074C00000-0x0000000074C4E000-memory.dmp
    Filesize

    312KB

  • memory/4524-186-0x0000000074550000-0x000000007459E000-memory.dmp
    Filesize

    312KB

  • memory/4524-185-0x0000000074550000-0x000000007459E000-memory.dmp
    Filesize

    312KB

  • memory/4524-187-0x0000000074550000-0x000000007459E000-memory.dmp
    Filesize

    312KB

  • memory/5068-138-0x0000000000700000-0x000000000074E000-memory.dmp
    Filesize

    312KB

  • memory/5068-146-0x00000000028B0000-0x00000000068B0000-memory.dmp
    Filesize

    64.0MB

  • memory/5068-136-0x0000000000700000-0x000000000074E000-memory.dmp
    Filesize

    312KB

  • memory/5068-133-0x0000000000000000-mapping.dmp
  • memory/5068-137-0x0000000000700000-0x000000000074E000-memory.dmp
    Filesize

    312KB

  • memory/5068-193-0x0000000000700000-0x000000000074E000-memory.dmp
    Filesize

    312KB

  • memory/5068-144-0x00000000028B0000-0x00000000068B0000-memory.dmp
    Filesize

    64.0MB